Skip to main content

Abstract

In this paper, we introduce a model for enhancing privacy in peer-to-peer communication systems. The model is based on data obfuscation, preventing intermediate nodes from tracking calls, while still utilizing the shared resources of the peer network. This increases security when moving between untrusted, limited and ad-hoc networks, when the user is forced to rely on peer-to-peer schemes. The model is evaluated using a Host Identity Protocol-based prototype on mobile devices, and is found to provide good privacy, especially when combined with a source address hiding scheme. The contribution of this paper is to present the model and results obtained from its use, including usability considerations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Mondal, A., Kitsuregawa, M.: Privacy, security and trust in p2p environments: A perspective. In: 17th International Conference on Database and Expert Systems Applications, pp. 682–686 (2006)

    Google Scholar 

  2. Good, N.S., Krekelberg, A.: Usability and privacy: a study of kazaa p2p file-sharing. In: CHI 2003: Proceedings of the SIGCHI conference on Human factors in computing systems, pp. 137–144. ACM Press, New York (2003)

    Google Scholar 

  3. Lu, Y., Wang, W., Bhargava, B., Xu, D.: Trust-based privacy preservation for peer-to-peer data sharing. IEEE Transactions on Systems, Man and Cybernetics 36(3), 498–502 (2006)

    Article  Google Scholar 

  4. IETF P2PSIP working group, http://www.ietf.org/html.charters/p2psip-charter.html

  5. Jennings, C., Lowekamp, B., Rescorla, E., Baset, S., Schulzrinne, H.: REsource Location and Discovery (RELOAD)(2008) (Work in progress)

    Google Scholar 

  6. Rosenberg, J.: Interactive Connectivity Establishment (ICE): A Protocol for Network Address Translator (NAT) Traversal for Offer/Answer Protocols (2007) (Work in progress)

    Google Scholar 

  7. Stoica, I., Morris, R., Karger, D., Kaashoek, M.F., Balakrishnan, H.: Chord: A scalable peer-to-peer lookup service for internet applications. In: Proceedings of the 2001 conference on applications, technologies, architectures, and protocols for computer communications, pp. 149–160. ACM Press, New York (2001)

    Google Scholar 

  8. Douceur, J.R.: The sybil attack. In: IPTPS 2001: Revised Papers from the First International Workshop on Peer-to-Peer Systems, pp. 251–260. Springer, London (2002)

    Google Scholar 

  9. Rivest, R.: The MD5 Message-Digest Algorithm. RFC 1321 (Informational) (1992)

    Google Scholar 

  10. Eastlake III, D., Hansen, T.: US Secure Hash Algorithms (SHA and HMAC-SHA). RFC 4634, Informational (2006)

    Google Scholar 

  11. Lamport, L.: Password authentication with insecure communication. Communications of the ACM 24(11), 770–772 (1981)

    Article  MathSciNet  Google Scholar 

  12. Koskela, J.: A HIP-based peer-to-peer communication system. In: ICT 2008: Proceedings of the 15th International Conference on Telecommunications, pp. 1–7 (2008)

    Google Scholar 

  13. Moskowitz, R., Nikander, P.: Host Identity Protocol (HIP) Architecture. RFC 4423, Informational (2006)

    Google Scholar 

  14. Nikander, P., Laganier, J., Dupont, F.: An IPv6 Prefix for Overlay Routable Cryptographic Hash Identifiers (ORCHID). RFC 4843, Experimental (2007)

    Google Scholar 

  15. Komu, M., Henderson, T., Tschofenig, H., Melen, J., Keränen, A. : Basic HIP Extensions for Traversal of Network Address Translators (2009) (Work in progress)

    Google Scholar 

  16. Ylitalo, J., Nikander, P.: Blind: A complete identity protection framework for end-points. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols 2004. LNCS, vol. 3957, pp. 163–176. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Greenstein, B., McCoy, D., Pang, J., Kohno, T., Seshan, S., Wetherall, D.: Improving wireless privacy with an identifier-free link layer protocol. In: MobiSys 2008: Proceeding of the 6th international conference on Mobile systems, applications, and services, pp. 40–53. ACM, New York (2008)

    Google Scholar 

  18. PlanetLab: An open platform for developing, deploying and accessing planetary-scale services, http://www.planet-lab.org/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Koskela, J., Tarkoma, S. (2009). Simple Peer-to-Peer SIP Privacy. In: Schmidt, A.U., Lian, S. (eds) Security and Privacy in Mobile Information and Communication Systems. MobiSec 2009. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 17. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04434-2_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04434-2_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04433-5

  • Online ISBN: 978-3-642-04434-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics